fsociety Hacking Tools Pack – A Penetration Testing Framework

kalian pernah nonton film Mr. Robot ? hmm yang tau Mr. Robot pasti gak asing lagi ne ama yang namanya fsociety team hacker yang sangat greget dan hebat dalam aksi nya :v nah kali ini tool nya bener2 diwujudkan oleh sang master yaitu Manisso

dalam tool ini terdapat fitur

  • Information Gathering
  • Password Attacks
  • Wireless Testing
  • Exploitation Tools
  • Sniffing & Spoofing
  • Web Hacking
  • Private Web Hacking
  • Post Exploitation
  • Install Me
dalam fitur tersebut terdapat module antara lain.

Information Gathering


  • Nmap
  • Setoolkit
  • Port Scanning
  • Host To IP
  • wordpress user
  • CMS scanner
  • XSStracer
  • Dork - Google Dorks Passive Vulnerability Auditor
  • Scan A server's Users
Password Attacks

  • Cupp
  • Ncrack
Wireless Testing

  • reaver
  • pixiewps
 
Exploitation Tools

  • Venom
  • sqlmap
  • Shellnoob
  • commix
  • FTP Auto Bypass
  • jboss-autopwn
 
Sniffing & Spoofing

  • Setoolkit
  • SSLtrip
  • pyPISHER
  • SMTP Mailer
 
Web Hacking

  • Drupal Hacking
  • Inurlbr
  • Wordpress & Joomla Scanner
  • Gravity Form Scanner
  • File Upload Checker
  • Wordpress Exploit Scanner
  • Wordpress Plugins Scanner
  • Shell and Directory Finder
  • Joomla! 1.5 - 3.4.5 remote code execution
  • Vbulletin 5.X remote code execution
  • BruteX - Automatically brute force all services running on a target
  • Arachni - Web Application Security Scanner Framework
 
Private Web Hacking

  • Get all websites
  • Get joomla websites
  • Get wordpress websites
  • Control Panel Finder
  • Zip Files Finder
  • Upload File Finder
  • Get server users
  • SQli Scanner
  • Ports Scan (range of ports)
  • ports Scan (common ports)
  • Get server Info
  • Bypass Cloudflare
 
Post Exploitation

  • Shell Checker
  • POET
  • Phishing Framework
 
Install Me

  • Install Directly On System (Only For Linux & Mac System )
Installation git clone https://github.com/Manisso/fsociety

Popular Posts